[RHSA-2022:0447-02] Important: Red Hat Single Sign-On 7.5.1 security update on RHEL 7

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Feb 8 05:37:20 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Single Sign-On 7.5.1 security update on RHEL 7
Advisory ID:       RHSA-2022:0447-01
Product:           Red Hat Single Sign-On
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0447
Issue date:        2022-02-07
CVE Names:         CVE-2021-3859 CVE-2021-4104 CVE-2022-23302 
                   CVE-2022-23305 CVE-2022-23307 
=====================================================================

1. Summary:

New Red Hat Single Sign-On 7.5.1 packages are now available for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Single Sign-On 7.5 for RHEL 7 Server - noarch

3. Description:

Red Hat Single Sign-On 7.5 is a standalone server, based on the Keycloak
project, that provides authentication and standards-based single sign-on
capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.5.1 on RHEL 7 serves as a
replacement for Red Hat Single Sign-On 7.5.0, and includes bug fixes and
enhancements, which are documented in the Release Notes document linked to
in the References.

Security Fix(es):

* undertow: client side invocation timeout raised when calling over HTTP
and HTTP2 (CVE-2021-3859)

* log4j: Remote code execution in Log4j 1.x when application is configured
to
use JMSSink (CVE-2022-23302)

* log4j: SQL injection in Log4j 1.x when application is configured to use
JDBCAppender (CVE-2022-23305)

* log4j: Unsafe deserialization flaw in Chainsaw log viewer
(CVE-2022-23307)

* log4j: Remote code execution in Log4j 1.x when application is configured
to
use JMSAppender (CVE-2021-4104)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2010378 - CVE-2021-3859 undertow: client side invocation timeout raised when calling over HTTP2
2031667 - CVE-2021-4104 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender
2041949 - CVE-2022-23302 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink
2041959 - CVE-2022-23305 log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender
2041967 - CVE-2022-23307 log4j: Unsafe deserialization flaw in Chainsaw log viewer

6. JIRA issues fixed (https://issues.jboss.org/):

CIAM-1976 - [CVE-2021-3859 (undertow)] RPMs for RH-SSO 7.5.1 ZIP distribution

7. Package List:

Red Hat Single Sign-On 7.5 for RHEL 7 Server:

Source:
rh-sso7-keycloak-15.0.4-1.redhat_00003.1.el7sso.src.rpm

noarch:
rh-sso7-keycloak-15.0.4-1.redhat_00003.1.el7sso.noarch.rpm
rh-sso7-keycloak-server-15.0.4-1.redhat_00003.1.el7sso.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2021-3859
https://access.redhat.com/security/cve/CVE-2021-4104
https://access.redhat.com/security/cve/CVE-2022-23302
https://access.redhat.com/security/cve/CVE-2022-23305
https://access.redhat.com/security/cve/CVE-2022-23307
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.5/

9. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=a4dR
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list